Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
085501a8 by Salvatore Bonaccorso at 2019-10-10T22:36:01Z
Process NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -12255,7 +12255,7 @@ CVE-2019-13531
 CVE-2019-13530 (Philips IntelliVue WLAN, portable patient monitors, WLAN 
Version A, Fi ...)
        NOT-FOR-US: Philips
 CVE-2019-13529 (An attacker could send a malicious link to an authenticated 
operator,  ...)
-       TODO: check
+       NOT-FOR-US: Sunny WebBox Firmware
 CVE-2019-13528 (A specific utility may allow an attacker to gain read access 
to privil ...)
        NOT-FOR-US: Niagara
 CVE-2019-13527 (In Rockwell Automation Arena Simulation Software Cat. 9502-Ax, 
Version ...)
@@ -34128,9 +34128,9 @@ CVE-2019-5702
 CVE-2019-5701
        RESERVED
 CVE-2019-5700 (NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra 
software con ...)
-       TODO: check
+       NOT-FOR-US: NVIDIA Shield TV Experience
 CVE-2019-5699 (NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra 
bootloader c ...)
-       TODO: check
+       NOT-FOR-US: NVIDIA Shield TV Experience
 CVE-2019-5698
        RESERVED
 CVE-2019-5697
@@ -34476,7 +34476,7 @@ CVE-2019-5537
 CVE-2019-5536
        RESERVED
 CVE-2019-5535 (VMware Workstation and Fusion contain a network 
denial-of-service vuln ...)
-       TODO: check
+       NOT-FOR-US: VMware
 CVE-2019-5534 (VMware vCenter Server (6.7.x prior to 6.7 U3, 6.5 prior to 6.5 
U3 and  ...)
        NOT-FOR-US: VMware
 CVE-2019-5533
@@ -34492,7 +34492,7 @@ CVE-2019-5529
 CVE-2019-5528 (VMware ESXi 6.5 suffers from partial denial of service 
vulnerability i ...)
        NOT-FOR-US: VMware
 CVE-2019-5527 (ESXi, Workstation, Fusion, VMRC and Horizon Client contain a 
use-after ...)
-       TODO: check
+       NOT-FOR-US: VMware
 CVE-2019-5526 (VMware Workstation (15.x before 15.1.0) contains a DLL 
hijacking issue ...)
        NOT-FOR-US: VMware
 CVE-2019-5525 (VMware Workstation (15.x before 15.1.0) contains a 
use-after-free vuln ...)
@@ -34532,9 +34532,9 @@ CVE-2019-5509
 CVE-2019-5508
        RESERVED
 CVE-2019-5507 (SnapManager for Oracle prior to version 3.4.2P1 are susceptible 
to a v ...)
-       TODO: check
+       NOT-FOR-US: SnapManager for Oracle
 CVE-2019-5506 (Clustered Data ONTAP versions 9.0 and higher do not enforce 
hostname v ...)
-       TODO: check
+       NOT-FOR-US: Clustered Data ONTAP
 CVE-2019-5505 (ONTAP Select Deploy administration utility versions 2.2 through 
2.12.1 ...)
        NOT-FOR-US: ONTAP
 CVE-2019-5504 (ONTAP Select Deploy administration utility versions 2.12 & 
2.12.1  ...)
@@ -38726,9 +38726,9 @@ CVE-2019-3655
 CVE-2019-3654
        RESERVED
 CVE-2019-3653 (Improper access control vulnerability in Configuration tool in 
McAfee  ...)
-       TODO: check
+       NOT-FOR-US: McAfee Endpoint Security (ENS)
 CVE-2019-3652 (Code Injection vulnerability in EPSetup.exe in McAfee Endpoint 
Securit ...)
-       TODO: check
+       NOT-FOR-US: McAfee Endpoint Security (ENS)
 CVE-2019-3651
        RESERVED
 CVE-2019-3650
@@ -45500,7 +45500,7 @@ CVE-2018-19919 (Pixelimity 1.0 has Persistent XSS via 
the admin/portfolio.php da
 CVE-2018-19918 (CuppaCMS has XSS via an SVG document uploaded to the 
administrator/#/c ...)
        NOT-FOR-US: CuppaCMS
 CVE-2019-1584 (A security vulnerability exists in Zingbox Inspector version 
1.293 and ...)
-       TODO: check
+       NOT-FOR-US: Zingbox Inspector
 CVE-2019-1583 (Escalation of privilege vulnerability in the Palo Alto Networks 
Twistl ...)
        NOT-FOR-US: Palo Alto Networks
 CVE-2019-1582 (Memory corruption in PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 
and ea ...)
@@ -46827,13 +46827,13 @@ CVE-2019-1380
 CVE-2019-1379
        RESERVED
 CVE-2019-1378 (An elevation of privilege vulnerability exists in Windows 10 
Update As ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1377
        RESERVED
 CVE-2019-1376 (An information disclosure vulnerability exists in Microsoft SQL 
Server ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1375 (A cross site scripting vulnerability exists when Microsoft 
Dynamics 36 ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1374
        RESERVED
 CVE-2019-1373
@@ -46841,37 +46841,37 @@ CVE-2019-1373
 CVE-2019-1372 (An remote code execution vulnerability exists when Azure App 
Service/  ...)
        TODO: check
 CVE-2019-1371 (A remote code execution vulnerability exists when Internet 
Explorer im ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1370
        RESERVED
 CVE-2019-1369 (An information disclosure vulnerability exists when affected 
Open Encl ...)
        TODO: check
 CVE-2019-1368 (A security feature bypass exists when Windows Secure Boot 
improperly r ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1367 (A remote code execution vulnerability exists in the way that 
the scrip ...)
        NOT-FOR-US: Microsoft
 CVE-2019-1366 (A remote code execution vulnerability exists in the way that 
the Chakr ...)
        TODO: check
 CVE-2019-1365 (An elevation of privilege vulnerability exists when Microsoft 
IIS Serv ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1364 (An elevation of privilege vulnerability exists in Windows when 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1363 (An information disclosure vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1362 (An elevation of privilege vulnerability exists in Windows when 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1361 (An information disclosure vulnerability exists in the way that 
Microso ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1360
        RESERVED
 CVE-2019-1359 (A remote code execution vulnerability exists when the Windows 
Jet Data ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1358 (A remote code execution vulnerability exists when the Windows 
Jet Data ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1357 (A spoofing vulnerability exists when Microsoft Browsers 
improperly han ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1356 (An information disclosure vulnerability exists when Microsoft 
Edge bas ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1355
        RESERVED
 CVE-2019-1354
@@ -46889,15 +46889,15 @@ CVE-2019-1349
 CVE-2019-1348
        RESERVED
 CVE-2019-1347 (A denial of service vulnerability exists when Windows 
improperly handl ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1346 (A denial of service vulnerability exists when Windows 
improperly handl ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1345 (An information disclosure vulnerability exists when the Windows 
kernel ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1344 (An information disclosure vulnerability exists in the way that 
the Win ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1343 (A denial of service vulnerability exists when Windows 
improperly handl ...)
-       TODO: check
+       NOT-FOR-US: Microsoft
 CVE-2019-1342 (An elevation of privilege vulnerability exists when Windows 
Error Repo ...)
        TODO: check
 CVE-2019-1341 (An elevation of privilege vulnerability exists when umpo.dll of 
the Po ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/085501a8f29234d54eb8156fc682eee00fda3c09

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/085501a8f29234d54eb8156fc682eee00fda3c09
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to